]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/commoncap.c
Merge tag 'riscv-for-linus-5.9-mw0' of git://git.kernel.org/pub/scm/linux/kernel...
[mirror_ubuntu-jammy-kernel.git] / security / commoncap.c
CommitLineData
2874c5fd 1// SPDX-License-Identifier: GPL-2.0-or-later
3e1c2515 2/* Common capabilities, needed by capability.o.
1da177e4
LT
3 */
4
c59ede7b 5#include <linux/capability.h>
3fc689e9 6#include <linux/audit.h>
1da177e4
LT
7#include <linux/init.h>
8#include <linux/kernel.h>
b1d9e6b0 9#include <linux/lsm_hooks.h>
1da177e4
LT
10#include <linux/file.h>
11#include <linux/mm.h>
12#include <linux/mman.h>
13#include <linux/pagemap.h>
14#include <linux/swap.h>
1da177e4
LT
15#include <linux/skbuff.h>
16#include <linux/netlink.h>
17#include <linux/ptrace.h>
18#include <linux/xattr.h>
19#include <linux/hugetlb.h>
b5376771 20#include <linux/mount.h>
b460cbc5 21#include <linux/sched.h>
3898b1b4
AM
22#include <linux/prctl.h>
23#include <linux/securebits.h>
3486740a 24#include <linux/user_namespace.h>
40401530 25#include <linux/binfmts.h>
51b79bee 26#include <linux/personality.h>
72c2d582 27
b5f22a59
SH
28/*
29 * If a non-root user executes a setuid-root binary in
30 * !secure(SECURE_NOROOT) mode, then we raise capabilities.
31 * However if fE is also set, then the intent is for only
32 * the file capabilities to be applied, and the setuid-root
33 * bit is left on either to change the uid (plausible) or
34 * to get full privilege on a kernel without file capabilities
35 * support. So in that case we do not raise capabilities.
36 *
37 * Warn if that happens, once per boot.
38 */
d7627467 39static void warn_setuid_and_fcaps_mixed(const char *fname)
b5f22a59
SH
40{
41 static int warned;
42 if (!warned) {
43 printk(KERN_INFO "warning: `%s' has both setuid-root and"
44 " effective capabilities. Therefore not raising all"
45 " capabilities.\n", fname);
46 warned = 1;
47 }
48}
49
1d045980
DH
50/**
51 * cap_capable - Determine whether a task has a particular effective capability
3699c53c 52 * @cred: The credentials to use
3486740a 53 * @ns: The user namespace in which we need the capability
1d045980 54 * @cap: The capability to check for
e88ed488 55 * @opts: Bitmask of options defined in include/linux/security.h
1d045980
DH
56 *
57 * Determine whether the nominated task has the specified capability amongst
58 * its effective set, returning 0 if it does, -ve if it does not.
59 *
3699c53c
DH
60 * NOTE WELL: cap_has_capability() cannot be used like the kernel's capable()
61 * and has_capability() functions. That is, it has the reverse semantics:
62 * cap_has_capability() returns 0 when a task has a capability, but the
63 * kernel's capable() and has_capability() returns 1 for this case.
a6dbb1ef 64 */
6a9de491 65int cap_capable(const struct cred *cred, struct user_namespace *targ_ns,
c1a85a00 66 int cap, unsigned int opts)
1da177e4 67{
520d9eab 68 struct user_namespace *ns = targ_ns;
3486740a 69
520d9eab
EB
70 /* See if cred has the capability in the target user namespace
71 * by examining the target user namespace and all of the target
72 * user namespace's parents.
73 */
74 for (;;) {
3486740a 75 /* Do we have the necessary capabilities? */
520d9eab 76 if (ns == cred->user_ns)
3486740a
SH
77 return cap_raised(cred->cap_effective, cap) ? 0 : -EPERM;
78
64db4c7f
KT
79 /*
80 * If we're already at a lower level than we're looking for,
81 * we're done searching.
82 */
83 if (ns->level <= cred->user_ns->level)
3486740a
SH
84 return -EPERM;
85
520d9eab
EB
86 /*
87 * The owner of the user namespace in the parent of the
88 * user namespace has all caps.
89 */
90 if ((ns->parent == cred->user_ns) && uid_eq(ns->owner, cred->euid))
91 return 0;
92
3486740a 93 /*
520d9eab 94 * If you have a capability in a parent user ns, then you have
3486740a
SH
95 * it over all children user namespaces as well.
96 */
520d9eab 97 ns = ns->parent;
3486740a
SH
98 }
99
100 /* We never get here */
1da177e4
LT
101}
102
1d045980
DH
103/**
104 * cap_settime - Determine whether the current process may set the system clock
105 * @ts: The time to set
106 * @tz: The timezone to set
107 *
108 * Determine whether the current process may set the system clock and timezone
109 * information, returning 0 if permission granted, -ve if denied.
110 */
457db29b 111int cap_settime(const struct timespec64 *ts, const struct timezone *tz)
1da177e4
LT
112{
113 if (!capable(CAP_SYS_TIME))
114 return -EPERM;
115 return 0;
116}
117
1d045980 118/**
9e48858f 119 * cap_ptrace_access_check - Determine whether the current process may access
1d045980
DH
120 * another
121 * @child: The process to be accessed
122 * @mode: The mode of attachment.
123 *
8409cca7
SH
124 * If we are in the same or an ancestor user_ns and have all the target
125 * task's capabilities, then ptrace access is allowed.
126 * If we have the ptrace capability to the target user_ns, then ptrace
127 * access is allowed.
128 * Else denied.
129 *
1d045980
DH
130 * Determine whether a process may access another, returning 0 if permission
131 * granted, -ve if denied.
132 */
9e48858f 133int cap_ptrace_access_check(struct task_struct *child, unsigned int mode)
1da177e4 134{
c69e8d9c 135 int ret = 0;
8409cca7 136 const struct cred *cred, *child_cred;
caaee623 137 const kernel_cap_t *caller_caps;
c69e8d9c
DH
138
139 rcu_read_lock();
8409cca7
SH
140 cred = current_cred();
141 child_cred = __task_cred(child);
caaee623
JH
142 if (mode & PTRACE_MODE_FSCREDS)
143 caller_caps = &cred->cap_effective;
144 else
145 caller_caps = &cred->cap_permitted;
c4a4d603 146 if (cred->user_ns == child_cred->user_ns &&
caaee623 147 cap_issubset(child_cred->cap_permitted, *caller_caps))
8409cca7 148 goto out;
c4a4d603 149 if (ns_capable(child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
150 goto out;
151 ret = -EPERM;
152out:
c69e8d9c
DH
153 rcu_read_unlock();
154 return ret;
5cd9c58f
DH
155}
156
1d045980
DH
157/**
158 * cap_ptrace_traceme - Determine whether another process may trace the current
159 * @parent: The task proposed to be the tracer
160 *
8409cca7
SH
161 * If parent is in the same or an ancestor user_ns and has all current's
162 * capabilities, then ptrace access is allowed.
163 * If parent has the ptrace capability to current's user_ns, then ptrace
164 * access is allowed.
165 * Else denied.
166 *
1d045980
DH
167 * Determine whether the nominated task is permitted to trace the current
168 * process, returning 0 if permission is granted, -ve if denied.
169 */
5cd9c58f
DH
170int cap_ptrace_traceme(struct task_struct *parent)
171{
c69e8d9c 172 int ret = 0;
8409cca7 173 const struct cred *cred, *child_cred;
c69e8d9c
DH
174
175 rcu_read_lock();
8409cca7
SH
176 cred = __task_cred(parent);
177 child_cred = current_cred();
c4a4d603 178 if (cred->user_ns == child_cred->user_ns &&
8409cca7
SH
179 cap_issubset(child_cred->cap_permitted, cred->cap_permitted))
180 goto out;
c4a4d603 181 if (has_ns_capability(parent, child_cred->user_ns, CAP_SYS_PTRACE))
8409cca7
SH
182 goto out;
183 ret = -EPERM;
184out:
c69e8d9c
DH
185 rcu_read_unlock();
186 return ret;
1da177e4
LT
187}
188
1d045980
DH
189/**
190 * cap_capget - Retrieve a task's capability sets
191 * @target: The task from which to retrieve the capability sets
192 * @effective: The place to record the effective set
193 * @inheritable: The place to record the inheritable set
194 * @permitted: The place to record the permitted set
195 *
196 * This function retrieves the capabilities of the nominated task and returns
197 * them to the caller.
198 */
199int cap_capget(struct task_struct *target, kernel_cap_t *effective,
200 kernel_cap_t *inheritable, kernel_cap_t *permitted)
1da177e4 201{
c69e8d9c 202 const struct cred *cred;
b6dff3ec 203
1da177e4 204 /* Derived from kernel/capability.c:sys_capget. */
c69e8d9c
DH
205 rcu_read_lock();
206 cred = __task_cred(target);
b6dff3ec
DH
207 *effective = cred->cap_effective;
208 *inheritable = cred->cap_inheritable;
209 *permitted = cred->cap_permitted;
c69e8d9c 210 rcu_read_unlock();
1da177e4
LT
211 return 0;
212}
213
1d045980
DH
214/*
215 * Determine whether the inheritable capabilities are limited to the old
216 * permitted set. Returns 1 if they are limited, 0 if they are not.
217 */
72c2d582
AM
218static inline int cap_inh_is_capped(void)
219{
1d045980
DH
220 /* they are so limited unless the current task has the CAP_SETPCAP
221 * capability
222 */
c4a4d603 223 if (cap_capable(current_cred(), current_cred()->user_ns,
c1a85a00 224 CAP_SETPCAP, CAP_OPT_NONE) == 0)
1d045980 225 return 0;
1d045980 226 return 1;
1209726c 227}
72c2d582 228
1d045980
DH
229/**
230 * cap_capset - Validate and apply proposed changes to current's capabilities
231 * @new: The proposed new credentials; alterations should be made here
232 * @old: The current task's current credentials
233 * @effective: A pointer to the proposed new effective capabilities set
234 * @inheritable: A pointer to the proposed new inheritable capabilities set
235 * @permitted: A pointer to the proposed new permitted capabilities set
236 *
237 * This function validates and applies a proposed mass change to the current
238 * process's capability sets. The changes are made to the proposed new
239 * credentials, and assuming no error, will be committed by the caller of LSM.
240 */
d84f4f99
DH
241int cap_capset(struct cred *new,
242 const struct cred *old,
243 const kernel_cap_t *effective,
244 const kernel_cap_t *inheritable,
245 const kernel_cap_t *permitted)
1da177e4 246{
d84f4f99
DH
247 if (cap_inh_is_capped() &&
248 !cap_issubset(*inheritable,
249 cap_combine(old->cap_inheritable,
250 old->cap_permitted)))
72c2d582 251 /* incapable of using this inheritable set */
1da177e4 252 return -EPERM;
d84f4f99 253
3b7391de 254 if (!cap_issubset(*inheritable,
d84f4f99
DH
255 cap_combine(old->cap_inheritable,
256 old->cap_bset)))
3b7391de
SH
257 /* no new pI capabilities outside bounding set */
258 return -EPERM;
1da177e4
LT
259
260 /* verify restrictions on target's new Permitted set */
d84f4f99 261 if (!cap_issubset(*permitted, old->cap_permitted))
1da177e4 262 return -EPERM;
1da177e4
LT
263
264 /* verify the _new_Effective_ is a subset of the _new_Permitted_ */
d84f4f99 265 if (!cap_issubset(*effective, *permitted))
1da177e4 266 return -EPERM;
1da177e4 267
d84f4f99
DH
268 new->cap_effective = *effective;
269 new->cap_inheritable = *inheritable;
270 new->cap_permitted = *permitted;
58319057
AL
271
272 /*
273 * Mask off ambient bits that are no longer both permitted and
274 * inheritable.
275 */
276 new->cap_ambient = cap_intersect(new->cap_ambient,
277 cap_intersect(*permitted,
278 *inheritable));
279 if (WARN_ON(!cap_ambient_invariant_ok(new)))
280 return -EINVAL;
1da177e4
LT
281 return 0;
282}
283
1d045980
DH
284/**
285 * cap_inode_need_killpriv - Determine if inode change affects privileges
286 * @dentry: The inode/dentry in being changed with change marked ATTR_KILL_PRIV
287 *
288 * Determine if an inode having a change applied that's marked ATTR_KILL_PRIV
289 * affects the security markings on that inode, and if it is, should
ab5348c9 290 * inode_killpriv() be invoked or the change rejected.
1d045980 291 *
ab5348c9
SB
292 * Returns 1 if security.capability has a value, meaning inode_killpriv()
293 * is required, 0 otherwise, meaning inode_killpriv() is not required.
1d045980 294 */
b5376771
SH
295int cap_inode_need_killpriv(struct dentry *dentry)
296{
c6f493d6 297 struct inode *inode = d_backing_inode(dentry);
b5376771
SH
298 int error;
299
5d6c3191
AG
300 error = __vfs_getxattr(dentry, inode, XATTR_NAME_CAPS, NULL, 0);
301 return error > 0;
b5376771
SH
302}
303
1d045980
DH
304/**
305 * cap_inode_killpriv - Erase the security markings on an inode
306 * @dentry: The inode/dentry to alter
307 *
308 * Erase the privilege-enhancing security markings on an inode.
309 *
310 * Returns 0 if successful, -ve on error.
311 */
b5376771
SH
312int cap_inode_killpriv(struct dentry *dentry)
313{
5d6c3191 314 int error;
b5376771 315
5d6c3191
AG
316 error = __vfs_removexattr(dentry, XATTR_NAME_CAPS);
317 if (error == -EOPNOTSUPP)
318 error = 0;
319 return error;
b5376771
SH
320}
321
8db6c34f
SH
322static bool rootid_owns_currentns(kuid_t kroot)
323{
324 struct user_namespace *ns;
325
326 if (!uid_valid(kroot))
327 return false;
328
329 for (ns = current_user_ns(); ; ns = ns->parent) {
330 if (from_kuid(ns, kroot) == 0)
331 return true;
332 if (ns == &init_user_ns)
333 break;
334 }
335
336 return false;
337}
338
339static __u32 sansflags(__u32 m)
340{
341 return m & ~VFS_CAP_FLAGS_EFFECTIVE;
342}
343
dc32b5c3 344static bool is_v2header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 345{
8db6c34f
SH
346 if (size != XATTR_CAPS_SZ_2)
347 return false;
dc32b5c3 348 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_2;
8db6c34f
SH
349}
350
dc32b5c3 351static bool is_v3header(size_t size, const struct vfs_cap_data *cap)
8db6c34f 352{
8db6c34f
SH
353 if (size != XATTR_CAPS_SZ_3)
354 return false;
dc32b5c3 355 return sansflags(le32_to_cpu(cap->magic_etc)) == VFS_CAP_REVISION_3;
8db6c34f
SH
356}
357
358/*
359 * getsecurity: We are called for security.* before any attempt to read the
360 * xattr from the inode itself.
361 *
362 * This gives us a chance to read the on-disk value and convert it. If we
363 * return -EOPNOTSUPP, then vfs_getxattr() will call the i_op handler.
364 *
365 * Note we are not called by vfs_getxattr_alloc(), but that is only called
366 * by the integrity subsystem, which really wants the unconverted values -
367 * so that's good.
368 */
369int cap_inode_getsecurity(struct inode *inode, const char *name, void **buffer,
370 bool alloc)
371{
372 int size, ret;
373 kuid_t kroot;
374 uid_t root, mappedroot;
375 char *tmpbuf = NULL;
376 struct vfs_cap_data *cap;
377 struct vfs_ns_cap_data *nscap;
378 struct dentry *dentry;
379 struct user_namespace *fs_ns;
380
381 if (strcmp(name, "capability") != 0)
382 return -EOPNOTSUPP;
383
355139a8 384 dentry = d_find_any_alias(inode);
8db6c34f
SH
385 if (!dentry)
386 return -EINVAL;
387
388 size = sizeof(struct vfs_ns_cap_data);
389 ret = (int) vfs_getxattr_alloc(dentry, XATTR_NAME_CAPS,
390 &tmpbuf, size, GFP_NOFS);
391 dput(dentry);
392
393 if (ret < 0)
394 return ret;
395
396 fs_ns = inode->i_sb->s_user_ns;
397 cap = (struct vfs_cap_data *) tmpbuf;
dc32b5c3 398 if (is_v2header((size_t) ret, cap)) {
8db6c34f
SH
399 /* If this is sizeof(vfs_cap_data) then we're ok with the
400 * on-disk value, so return that. */
401 if (alloc)
402 *buffer = tmpbuf;
403 else
404 kfree(tmpbuf);
405 return ret;
dc32b5c3 406 } else if (!is_v3header((size_t) ret, cap)) {
8db6c34f
SH
407 kfree(tmpbuf);
408 return -EINVAL;
409 }
410
411 nscap = (struct vfs_ns_cap_data *) tmpbuf;
412 root = le32_to_cpu(nscap->rootid);
413 kroot = make_kuid(fs_ns, root);
414
415 /* If the root kuid maps to a valid uid in current ns, then return
416 * this as a nscap. */
417 mappedroot = from_kuid(current_user_ns(), kroot);
418 if (mappedroot != (uid_t)-1 && mappedroot != (uid_t)0) {
419 if (alloc) {
420 *buffer = tmpbuf;
421 nscap->rootid = cpu_to_le32(mappedroot);
422 } else
423 kfree(tmpbuf);
424 return size;
425 }
426
427 if (!rootid_owns_currentns(kroot)) {
428 kfree(tmpbuf);
429 return -EOPNOTSUPP;
430 }
431
432 /* This comes from a parent namespace. Return as a v2 capability */
433 size = sizeof(struct vfs_cap_data);
434 if (alloc) {
435 *buffer = kmalloc(size, GFP_ATOMIC);
436 if (*buffer) {
437 struct vfs_cap_data *cap = *buffer;
438 __le32 nsmagic, magic;
439 magic = VFS_CAP_REVISION_2;
440 nsmagic = le32_to_cpu(nscap->magic_etc);
441 if (nsmagic & VFS_CAP_FLAGS_EFFECTIVE)
442 magic |= VFS_CAP_FLAGS_EFFECTIVE;
443 memcpy(&cap->data, &nscap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
444 cap->magic_etc = cpu_to_le32(magic);
1f578172
TH
445 } else {
446 size = -ENOMEM;
8db6c34f
SH
447 }
448 }
449 kfree(tmpbuf);
450 return size;
451}
452
453static kuid_t rootid_from_xattr(const void *value, size_t size,
454 struct user_namespace *task_ns)
455{
456 const struct vfs_ns_cap_data *nscap = value;
457 uid_t rootid = 0;
458
459 if (size == XATTR_CAPS_SZ_3)
460 rootid = le32_to_cpu(nscap->rootid);
461
462 return make_kuid(task_ns, rootid);
463}
464
dc32b5c3 465static bool validheader(size_t size, const struct vfs_cap_data *cap)
8db6c34f 466{
dc32b5c3 467 return is_v2header(size, cap) || is_v3header(size, cap);
8db6c34f
SH
468}
469
470/*
471 * User requested a write of security.capability. If needed, update the
472 * xattr to change from v2 to v3, or to fixup the v3 rootid.
473 *
474 * If all is ok, we return the new size, on error return < 0.
475 */
476int cap_convert_nscap(struct dentry *dentry, void **ivalue, size_t size)
477{
478 struct vfs_ns_cap_data *nscap;
479 uid_t nsrootid;
480 const struct vfs_cap_data *cap = *ivalue;
481 __u32 magic, nsmagic;
482 struct inode *inode = d_backing_inode(dentry);
483 struct user_namespace *task_ns = current_user_ns(),
484 *fs_ns = inode->i_sb->s_user_ns;
485 kuid_t rootid;
486 size_t newsize;
487
488 if (!*ivalue)
489 return -EINVAL;
dc32b5c3 490 if (!validheader(size, cap))
8db6c34f
SH
491 return -EINVAL;
492 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
493 return -EPERM;
494 if (size == XATTR_CAPS_SZ_2)
495 if (ns_capable(inode->i_sb->s_user_ns, CAP_SETFCAP))
496 /* user is privileged, just write the v2 */
497 return size;
498
499 rootid = rootid_from_xattr(*ivalue, size, task_ns);
500 if (!uid_valid(rootid))
501 return -EINVAL;
502
503 nsrootid = from_kuid(fs_ns, rootid);
504 if (nsrootid == -1)
505 return -EINVAL;
506
507 newsize = sizeof(struct vfs_ns_cap_data);
508 nscap = kmalloc(newsize, GFP_ATOMIC);
509 if (!nscap)
510 return -ENOMEM;
511 nscap->rootid = cpu_to_le32(nsrootid);
512 nsmagic = VFS_CAP_REVISION_3;
513 magic = le32_to_cpu(cap->magic_etc);
514 if (magic & VFS_CAP_FLAGS_EFFECTIVE)
515 nsmagic |= VFS_CAP_FLAGS_EFFECTIVE;
516 nscap->magic_etc = cpu_to_le32(nsmagic);
517 memcpy(&nscap->data, &cap->data, sizeof(__le32) * 2 * VFS_CAP_U32);
518
519 kvfree(*ivalue);
520 *ivalue = nscap;
521 return newsize;
522}
523
1d045980
DH
524/*
525 * Calculate the new process capability sets from the capability sets attached
526 * to a file.
527 */
c0b00441 528static inline int bprm_caps_from_vfs_caps(struct cpu_vfs_cap_data *caps,
a6f76f23 529 struct linux_binprm *bprm,
4d49f671 530 bool *effective,
fc7eadf7 531 bool *has_fcap)
b5376771 532{
a6f76f23 533 struct cred *new = bprm->cred;
c0b00441
EP
534 unsigned i;
535 int ret = 0;
536
537 if (caps->magic_etc & VFS_CAP_FLAGS_EFFECTIVE)
a6f76f23 538 *effective = true;
c0b00441 539
4d49f671 540 if (caps->magic_etc & VFS_CAP_REVISION_MASK)
fc7eadf7 541 *has_fcap = true;
4d49f671 542
c0b00441
EP
543 CAP_FOR_EACH_U32(i) {
544 __u32 permitted = caps->permitted.cap[i];
545 __u32 inheritable = caps->inheritable.cap[i];
546
547 /*
548 * pP' = (X & fP) | (pI & fI)
58319057 549 * The addition of pA' is handled later.
c0b00441 550 */
a6f76f23
DH
551 new->cap_permitted.cap[i] =
552 (new->cap_bset.cap[i] & permitted) |
553 (new->cap_inheritable.cap[i] & inheritable);
c0b00441 554
a6f76f23
DH
555 if (permitted & ~new->cap_permitted.cap[i])
556 /* insufficient to execute correctly */
c0b00441 557 ret = -EPERM;
c0b00441
EP
558 }
559
560 /*
561 * For legacy apps, with no internal support for recognizing they
562 * do not have enough capabilities, we return an error if they are
563 * missing some "forced" (aka file-permitted) capabilities.
564 */
a6f76f23 565 return *effective ? ret : 0;
c0b00441
EP
566}
567
1d045980
DH
568/*
569 * Extract the on-exec-apply capability sets for an executable file.
570 */
c0b00441
EP
571int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps)
572{
c6f493d6 573 struct inode *inode = d_backing_inode(dentry);
b5376771 574 __u32 magic_etc;
e338d263 575 unsigned tocopy, i;
c0b00441 576 int size;
8db6c34f
SH
577 struct vfs_ns_cap_data data, *nscaps = &data;
578 struct vfs_cap_data *caps = (struct vfs_cap_data *) &data;
579 kuid_t rootkuid;
76ba89c7 580 struct user_namespace *fs_ns;
c0b00441
EP
581
582 memset(cpu_caps, 0, sizeof(struct cpu_vfs_cap_data));
583
5d6c3191 584 if (!inode)
c0b00441
EP
585 return -ENODATA;
586
76ba89c7 587 fs_ns = inode->i_sb->s_user_ns;
5d6c3191 588 size = __vfs_getxattr((struct dentry *)dentry, inode,
8db6c34f 589 XATTR_NAME_CAPS, &data, XATTR_CAPS_SZ);
a6f76f23 590 if (size == -ENODATA || size == -EOPNOTSUPP)
c0b00441
EP
591 /* no data, that's ok */
592 return -ENODATA;
8db6c34f 593
c0b00441
EP
594 if (size < 0)
595 return size;
b5376771 596
e338d263 597 if (size < sizeof(magic_etc))
b5376771
SH
598 return -EINVAL;
599
8db6c34f 600 cpu_caps->magic_etc = magic_etc = le32_to_cpu(caps->magic_etc);
b5376771 601
8db6c34f 602 rootkuid = make_kuid(fs_ns, 0);
a6f76f23 603 switch (magic_etc & VFS_CAP_REVISION_MASK) {
e338d263
AM
604 case VFS_CAP_REVISION_1:
605 if (size != XATTR_CAPS_SZ_1)
606 return -EINVAL;
607 tocopy = VFS_CAP_U32_1;
608 break;
609 case VFS_CAP_REVISION_2:
610 if (size != XATTR_CAPS_SZ_2)
611 return -EINVAL;
612 tocopy = VFS_CAP_U32_2;
613 break;
8db6c34f
SH
614 case VFS_CAP_REVISION_3:
615 if (size != XATTR_CAPS_SZ_3)
616 return -EINVAL;
617 tocopy = VFS_CAP_U32_3;
618 rootkuid = make_kuid(fs_ns, le32_to_cpu(nscaps->rootid));
619 break;
620
b5376771
SH
621 default:
622 return -EINVAL;
623 }
8db6c34f
SH
624 /* Limit the caps to the mounter of the filesystem
625 * or the more limited uid specified in the xattr.
626 */
627 if (!rootid_owns_currentns(rootkuid))
628 return -ENODATA;
e338d263 629
5459c164 630 CAP_FOR_EACH_U32(i) {
c0b00441
EP
631 if (i >= tocopy)
632 break;
8db6c34f
SH
633 cpu_caps->permitted.cap[i] = le32_to_cpu(caps->data[i].permitted);
634 cpu_caps->inheritable.cap[i] = le32_to_cpu(caps->data[i].inheritable);
e338d263 635 }
a6f76f23 636
7d8b6c63
EP
637 cpu_caps->permitted.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
638 cpu_caps->inheritable.cap[CAP_LAST_U32] &= CAP_LAST_U32_VALID_MASK;
639
2fec30e2
RGB
640 cpu_caps->rootid = rootkuid;
641
c0b00441 642 return 0;
b5376771
SH
643}
644
1d045980
DH
645/*
646 * Attempt to get the on-exec apply capability sets for an executable file from
647 * its xattrs and, if present, apply them to the proposed credentials being
648 * constructed by execve().
649 */
56305aa9
EB
650static int get_file_caps(struct linux_binprm *bprm, struct file *file,
651 bool *effective, bool *has_fcap)
b5376771 652{
b5376771 653 int rc = 0;
c0b00441 654 struct cpu_vfs_cap_data vcaps;
b5376771 655
ee67ae7e 656 cap_clear(bprm->cred->cap_permitted);
3318a386 657
1f29fae2
SH
658 if (!file_caps_enabled)
659 return 0;
660
56305aa9 661 if (!mnt_may_suid(file->f_path.mnt))
b5376771 662 return 0;
380cf5ba
AL
663
664 /*
665 * This check is redundant with mnt_may_suid() but is kept to make
666 * explicit that capability bits are limited to s_user_ns and its
667 * descendants.
668 */
56305aa9 669 if (!current_in_userns(file->f_path.mnt->mnt_sb->s_user_ns))
d07b846f 670 return 0;
b5376771 671
56305aa9 672 rc = get_vfs_caps_from_disk(file->f_path.dentry, &vcaps);
c0b00441
EP
673 if (rc < 0) {
674 if (rc == -EINVAL)
8db6c34f
SH
675 printk(KERN_NOTICE "Invalid argument reading file caps for %s\n",
676 bprm->filename);
c0b00441
EP
677 else if (rc == -ENODATA)
678 rc = 0;
b5376771
SH
679 goto out;
680 }
b5376771 681
fc7eadf7 682 rc = bprm_caps_from_vfs_caps(&vcaps, bprm, effective, has_fcap);
b5376771
SH
683
684out:
b5376771 685 if (rc)
ee67ae7e 686 cap_clear(bprm->cred->cap_permitted);
b5376771
SH
687
688 return rc;
689}
690
9304b46c
RGB
691static inline bool root_privileged(void) { return !issecure(SECURE_NOROOT); }
692
81a6a012
RGB
693static inline bool __is_real(kuid_t uid, struct cred *cred)
694{ return uid_eq(cred->uid, uid); }
695
696static inline bool __is_eff(kuid_t uid, struct cred *cred)
697{ return uid_eq(cred->euid, uid); }
698
699static inline bool __is_suid(kuid_t uid, struct cred *cred)
700{ return !__is_real(uid, cred) && __is_eff(uid, cred); }
701
db1a8922
RGB
702/*
703 * handle_privileged_root - Handle case of privileged root
704 * @bprm: The execution parameters, including the proposed creds
705 * @has_fcap: Are any file capabilities set?
706 * @effective: Do we have effective root privilege?
707 * @root_uid: This namespace' root UID WRT initial USER namespace
708 *
709 * Handle the case where root is privileged and hasn't been neutered by
710 * SECURE_NOROOT. If file capabilities are set, they won't be combined with
711 * set UID root and nothing is changed. If we are root, cap_permitted is
712 * updated. If we have become set UID root, the effective bit is set.
713 */
fc7eadf7 714static void handle_privileged_root(struct linux_binprm *bprm, bool has_fcap,
db1a8922
RGB
715 bool *effective, kuid_t root_uid)
716{
717 const struct cred *old = current_cred();
718 struct cred *new = bprm->cred;
719
9304b46c 720 if (!root_privileged())
db1a8922
RGB
721 return;
722 /*
723 * If the legacy file capability is set, then don't set privs
724 * for a setuid root binary run by a non-root user. Do set it
725 * for a root user just to cause least surprise to an admin.
726 */
81a6a012 727 if (has_fcap && __is_suid(root_uid, new)) {
db1a8922
RGB
728 warn_setuid_and_fcaps_mixed(bprm->filename);
729 return;
730 }
731 /*
732 * To support inheritance of root-permissions and suid-root
733 * executables under compatibility mode, we override the
734 * capability sets for the file.
735 */
81a6a012 736 if (__is_eff(root_uid, new) || __is_real(root_uid, new)) {
db1a8922
RGB
737 /* pP' = (cap_bset & ~0) | (pI & ~0) */
738 new->cap_permitted = cap_combine(old->cap_bset,
739 old->cap_inheritable);
740 }
741 /*
742 * If only the real uid is 0, we do not set the effective bit.
743 */
81a6a012 744 if (__is_eff(root_uid, new))
db1a8922
RGB
745 *effective = true;
746}
747
4c7e715f
RGB
748#define __cap_gained(field, target, source) \
749 !cap_issubset(target->cap_##field, source->cap_##field)
750#define __cap_grew(target, source, cred) \
751 !cap_issubset(cred->cap_##target, cred->cap_##source)
752#define __cap_full(field, cred) \
753 cap_issubset(CAP_FULL_SET, cred->cap_##field)
81a6a012
RGB
754
755static inline bool __is_setuid(struct cred *new, const struct cred *old)
756{ return !uid_eq(new->euid, old->uid); }
757
758static inline bool __is_setgid(struct cred *new, const struct cred *old)
759{ return !gid_eq(new->egid, old->gid); }
760
9fbc2c79 761/*
dbbbe110 762 * 1) Audit candidate if current->cap_effective is set
9fbc2c79
RGB
763 *
764 * We do not bother to audit if 3 things are true:
765 * 1) cap_effective has all caps
588fb2c7 766 * 2) we became root *OR* are were already root
9fbc2c79
RGB
767 * 3) root is supposed to have all caps (SECURE_NOROOT)
768 * Since this is just a normal root execing a process.
769 *
770 * Number 1 above might fail if you don't have a full bset, but I think
771 * that is interesting information to audit.
dbbbe110
RGB
772 *
773 * A number of other conditions require logging:
774 * 2) something prevented setuid root getting all caps
775 * 3) non-setuid root gets fcaps
776 * 4) non-setuid root gets ambient
9fbc2c79 777 */
dbbbe110
RGB
778static inline bool nonroot_raised_pE(struct cred *new, const struct cred *old,
779 kuid_t root, bool has_fcap)
9fbc2c79
RGB
780{
781 bool ret = false;
782
dbbbe110
RGB
783 if ((__cap_grew(effective, ambient, new) &&
784 !(__cap_full(effective, new) &&
785 (__is_eff(root, new) || __is_real(root, new)) &&
786 root_privileged())) ||
787 (root_privileged() &&
788 __is_suid(root, new) &&
789 !__cap_full(effective, new)) ||
790 (!__is_setuid(new, old) &&
791 ((has_fcap &&
792 __cap_gained(permitted, new, old)) ||
793 __cap_gained(ambient, new, old))))
794
02ebbaf4 795 ret = true;
dbbbe110 796
9fbc2c79
RGB
797 return ret;
798}
799
1d045980 800/**
56305aa9 801 * cap_bprm_creds_from_file - Set up the proposed credentials for execve().
1d045980 802 * @bprm: The execution parameters, including the proposed creds
56305aa9 803 * @file: The file to pull the credentials from
1d045980
DH
804 *
805 * Set up the proposed credentials for a new execution context being
806 * constructed by execve(). The proposed creds in @bprm->cred is altered,
807 * which won't take effect immediately. Returns 0 if successful, -ve on error.
a6f76f23 808 */
56305aa9 809int cap_bprm_creds_from_file(struct linux_binprm *bprm, struct file *file)
1da177e4 810{
56305aa9 811 /* Process setpcap binaries and capabilities for uid 0 */
a6f76f23
DH
812 const struct cred *old = current_cred();
813 struct cred *new = bprm->cred;
fc7eadf7 814 bool effective = false, has_fcap = false, is_setid;
b5376771 815 int ret;
18815a18 816 kuid_t root_uid;
1da177e4 817
58319057
AL
818 if (WARN_ON(!cap_ambient_invariant_ok(old)))
819 return -EPERM;
820
56305aa9 821 ret = get_file_caps(bprm, file, &effective, &has_fcap);
a6f76f23
DH
822 if (ret < 0)
823 return ret;
1da177e4 824
18815a18
EB
825 root_uid = make_kuid(new->user_ns, 0);
826
fc7eadf7 827 handle_privileged_root(bprm, has_fcap, &effective, root_uid);
b5376771 828
d52fc5dd 829 /* if we have fs caps, clear dangerous personality flags */
4c7e715f 830 if (__cap_gained(permitted, new, old))
56305aa9 831 bprm->per_clear |= PER_CLEAR_ON_SETID;
d52fc5dd 832
a6f76f23 833 /* Don't let someone trace a set[ug]id/setpcap binary with the revised
259e5e6c
AL
834 * credentials unless they have the appropriate permit.
835 *
836 * In addition, if NO_NEW_PRIVS, then ensure we get no new privs.
a6f76f23 837 */
81a6a012 838 is_setid = __is_setuid(new, old) || __is_setgid(new, old);
58319057 839
4c7e715f 840 if ((is_setid || __cap_gained(permitted, new, old)) &&
9227dd2a 841 ((bprm->unsafe & ~LSM_UNSAFE_PTRACE) ||
20523132 842 !ptracer_capable(current, new->user_ns))) {
a6f76f23 843 /* downgrade; they get no more than they had, and maybe less */
70169420 844 if (!ns_capable(new->user_ns, CAP_SETUID) ||
259e5e6c 845 (bprm->unsafe & LSM_UNSAFE_NO_NEW_PRIVS)) {
a6f76f23
DH
846 new->euid = new->uid;
847 new->egid = new->gid;
1da177e4 848 }
b3a222e5
SH
849 new->cap_permitted = cap_intersect(new->cap_permitted,
850 old->cap_permitted);
1da177e4
LT
851 }
852
a6f76f23
DH
853 new->suid = new->fsuid = new->euid;
854 new->sgid = new->fsgid = new->egid;
1da177e4 855
58319057 856 /* File caps or setid cancels ambient. */
fc7eadf7 857 if (has_fcap || is_setid)
58319057
AL
858 cap_clear(new->cap_ambient);
859
860 /*
861 * Now that we've computed pA', update pP' to give:
862 * pP' = (X & fP) | (pI & fI) | pA'
863 */
864 new->cap_permitted = cap_combine(new->cap_permitted, new->cap_ambient);
865
866 /*
867 * Set pE' = (fE ? pP' : pA'). Because pA' is zero if fE is set,
868 * this is the same as pE' = (fE ? pP' : 0) | pA'.
869 */
4bf2ea77
EP
870 if (effective)
871 new->cap_effective = new->cap_permitted;
872 else
58319057
AL
873 new->cap_effective = new->cap_ambient;
874
875 if (WARN_ON(!cap_ambient_invariant_ok(new)))
876 return -EPERM;
877
dbbbe110 878 if (nonroot_raised_pE(new, old, root_uid, has_fcap)) {
9fbc2c79
RGB
879 ret = audit_log_bprm_fcaps(bprm, new, old);
880 if (ret < 0)
881 return ret;
3fc689e9 882 }
1da177e4 883
d84f4f99 884 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
58319057
AL
885
886 if (WARN_ON(!cap_ambient_invariant_ok(new)))
887 return -EPERM;
888
46d98eb4 889 /* Check for privilege-elevated exec. */
02ebbaf4
RGB
890 if (is_setid ||
891 (!__is_real(root_uid, new) &&
892 (effective ||
893 __cap_grew(permitted, ambient, new))))
56305aa9 894 bprm->secureexec = 1;
b5376771 895
ee67ae7e 896 return 0;
1da177e4
LT
897}
898
1d045980
DH
899/**
900 * cap_inode_setxattr - Determine whether an xattr may be altered
901 * @dentry: The inode/dentry being altered
902 * @name: The name of the xattr to be changed
903 * @value: The value that the xattr will be changed to
904 * @size: The size of value
905 * @flags: The replacement flag
906 *
907 * Determine whether an xattr may be altered or set on an inode, returning 0 if
908 * permission is granted, -ve if denied.
909 *
910 * This is used to make sure security xattrs don't get updated or set by those
911 * who aren't privileged to do so.
912 */
8f0cfa52
DH
913int cap_inode_setxattr(struct dentry *dentry, const char *name,
914 const void *value, size_t size, int flags)
1da177e4 915{
b1d749c5
EB
916 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
917
8db6c34f
SH
918 /* Ignore non-security xattrs */
919 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 920 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
921 return 0;
922
923 /*
924 * For XATTR_NAME_CAPS the check will be done in
925 * cap_convert_nscap(), called by setxattr()
926 */
927 if (strcmp(name, XATTR_NAME_CAPS) == 0)
b5376771 928 return 0;
1d045980 929
b1d749c5 930 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
931 return -EPERM;
932 return 0;
933}
934
1d045980
DH
935/**
936 * cap_inode_removexattr - Determine whether an xattr may be removed
937 * @dentry: The inode/dentry being altered
938 * @name: The name of the xattr to be changed
939 *
940 * Determine whether an xattr may be removed from an inode, returning 0 if
941 * permission is granted, -ve if denied.
942 *
943 * This is used to make sure security xattrs don't get removed by those who
944 * aren't privileged to remove them.
945 */
8f0cfa52 946int cap_inode_removexattr(struct dentry *dentry, const char *name)
1da177e4 947{
b1d749c5
EB
948 struct user_namespace *user_ns = dentry->d_sb->s_user_ns;
949
8db6c34f
SH
950 /* Ignore non-security xattrs */
951 if (strncmp(name, XATTR_SECURITY_PREFIX,
c5eaab1d 952 XATTR_SECURITY_PREFIX_LEN) != 0)
8db6c34f
SH
953 return 0;
954
955 if (strcmp(name, XATTR_NAME_CAPS) == 0) {
956 /* security.capability gets namespaced */
957 struct inode *inode = d_backing_inode(dentry);
958 if (!inode)
959 return -EINVAL;
960 if (!capable_wrt_inode_uidgid(inode, CAP_SETFCAP))
b5376771
SH
961 return -EPERM;
962 return 0;
1d045980
DH
963 }
964
b1d749c5 965 if (!ns_capable(user_ns, CAP_SYS_ADMIN))
1da177e4
LT
966 return -EPERM;
967 return 0;
968}
969
a6f76f23 970/*
1da177e4
LT
971 * cap_emulate_setxuid() fixes the effective / permitted capabilities of
972 * a process after a call to setuid, setreuid, or setresuid.
973 *
974 * 1) When set*uiding _from_ one of {r,e,s}uid == 0 _to_ all of
975 * {r,e,s}uid != 0, the permitted and effective capabilities are
976 * cleared.
977 *
978 * 2) When set*uiding _from_ euid == 0 _to_ euid != 0, the effective
979 * capabilities of the process are cleared.
980 *
981 * 3) When set*uiding _from_ euid != 0 _to_ euid == 0, the effective
982 * capabilities are set to the permitted capabilities.
983 *
a6f76f23 984 * fsuid is handled elsewhere. fsuid == 0 and {r,e,s}uid!= 0 should
1da177e4
LT
985 * never happen.
986 *
a6f76f23 987 * -astor
1da177e4
LT
988 *
989 * cevans - New behaviour, Oct '99
990 * A process may, via prctl(), elect to keep its capabilities when it
991 * calls setuid() and switches away from uid==0. Both permitted and
992 * effective sets will be retained.
993 * Without this change, it was impossible for a daemon to drop only some
994 * of its privilege. The call to setuid(!=0) would drop all privileges!
995 * Keeping uid 0 is not an option because uid 0 owns too many vital
996 * files..
997 * Thanks to Olaf Kirch and Peter Benie for spotting this.
998 */
d84f4f99 999static inline void cap_emulate_setxuid(struct cred *new, const struct cred *old)
1da177e4 1000{
18815a18
EB
1001 kuid_t root_uid = make_kuid(old->user_ns, 0);
1002
1003 if ((uid_eq(old->uid, root_uid) ||
1004 uid_eq(old->euid, root_uid) ||
1005 uid_eq(old->suid, root_uid)) &&
1006 (!uid_eq(new->uid, root_uid) &&
1007 !uid_eq(new->euid, root_uid) &&
58319057
AL
1008 !uid_eq(new->suid, root_uid))) {
1009 if (!issecure(SECURE_KEEP_CAPS)) {
1010 cap_clear(new->cap_permitted);
1011 cap_clear(new->cap_effective);
1012 }
1013
1014 /*
1015 * Pre-ambient programs expect setresuid to nonroot followed
1016 * by exec to drop capabilities. We should make sure that
1017 * this remains the case.
1018 */
1019 cap_clear(new->cap_ambient);
1da177e4 1020 }
18815a18 1021 if (uid_eq(old->euid, root_uid) && !uid_eq(new->euid, root_uid))
d84f4f99 1022 cap_clear(new->cap_effective);
18815a18 1023 if (!uid_eq(old->euid, root_uid) && uid_eq(new->euid, root_uid))
d84f4f99 1024 new->cap_effective = new->cap_permitted;
1da177e4
LT
1025}
1026
1d045980
DH
1027/**
1028 * cap_task_fix_setuid - Fix up the results of setuid() call
1029 * @new: The proposed credentials
1030 * @old: The current task's current credentials
1031 * @flags: Indications of what has changed
1032 *
1033 * Fix up the results of setuid() call before the credential changes are
1034 * actually applied, returning 0 to grant the changes, -ve to deny them.
1035 */
d84f4f99 1036int cap_task_fix_setuid(struct cred *new, const struct cred *old, int flags)
1da177e4
LT
1037{
1038 switch (flags) {
1039 case LSM_SETID_RE:
1040 case LSM_SETID_ID:
1041 case LSM_SETID_RES:
1d045980
DH
1042 /* juggle the capabilities to follow [RES]UID changes unless
1043 * otherwise suppressed */
d84f4f99
DH
1044 if (!issecure(SECURE_NO_SETUID_FIXUP))
1045 cap_emulate_setxuid(new, old);
1da177e4 1046 break;
1da177e4 1047
1d045980
DH
1048 case LSM_SETID_FS:
1049 /* juggle the capabilties to follow FSUID changes, unless
1050 * otherwise suppressed
1051 *
d84f4f99
DH
1052 * FIXME - is fsuser used for all CAP_FS_MASK capabilities?
1053 * if not, we might be a bit too harsh here.
1054 */
1055 if (!issecure(SECURE_NO_SETUID_FIXUP)) {
18815a18
EB
1056 kuid_t root_uid = make_kuid(old->user_ns, 0);
1057 if (uid_eq(old->fsuid, root_uid) && !uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1058 new->cap_effective =
1059 cap_drop_fs_set(new->cap_effective);
1d045980 1060
18815a18 1061 if (!uid_eq(old->fsuid, root_uid) && uid_eq(new->fsuid, root_uid))
d84f4f99
DH
1062 new->cap_effective =
1063 cap_raise_fs_set(new->cap_effective,
1064 new->cap_permitted);
1da177e4 1065 }
d84f4f99 1066 break;
1d045980 1067
1da177e4
LT
1068 default:
1069 return -EINVAL;
1070 }
1071
1072 return 0;
1073}
1074
b5376771
SH
1075/*
1076 * Rationale: code calling task_setscheduler, task_setioprio, and
1077 * task_setnice, assumes that
1078 * . if capable(cap_sys_nice), then those actions should be allowed
1079 * . if not capable(cap_sys_nice), but acting on your own processes,
1080 * then those actions should be allowed
1081 * This is insufficient now since you can call code without suid, but
1082 * yet with increased caps.
1083 * So we check for increased caps on the target process.
1084 */
de45e806 1085static int cap_safe_nice(struct task_struct *p)
b5376771 1086{
f54fb863 1087 int is_subset, ret = 0;
c69e8d9c
DH
1088
1089 rcu_read_lock();
1090 is_subset = cap_issubset(__task_cred(p)->cap_permitted,
1091 current_cred()->cap_permitted);
f54fb863
SH
1092 if (!is_subset && !ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE))
1093 ret = -EPERM;
c69e8d9c
DH
1094 rcu_read_unlock();
1095
f54fb863 1096 return ret;
b5376771
SH
1097}
1098
1d045980
DH
1099/**
1100 * cap_task_setscheduler - Detemine if scheduler policy change is permitted
1101 * @p: The task to affect
1d045980
DH
1102 *
1103 * Detemine if the requested scheduler policy change is permitted for the
1104 * specified task, returning 0 if permission is granted, -ve if denied.
1105 */
b0ae1981 1106int cap_task_setscheduler(struct task_struct *p)
b5376771
SH
1107{
1108 return cap_safe_nice(p);
1109}
1110
1d045980
DH
1111/**
1112 * cap_task_ioprio - Detemine if I/O priority change is permitted
1113 * @p: The task to affect
1114 * @ioprio: The I/O priority to set
1115 *
1116 * Detemine if the requested I/O priority change is permitted for the specified
1117 * task, returning 0 if permission is granted, -ve if denied.
1118 */
1119int cap_task_setioprio(struct task_struct *p, int ioprio)
b5376771
SH
1120{
1121 return cap_safe_nice(p);
1122}
1123
1d045980
DH
1124/**
1125 * cap_task_ioprio - Detemine if task priority change is permitted
1126 * @p: The task to affect
1127 * @nice: The nice value to set
1128 *
1129 * Detemine if the requested task priority change is permitted for the
1130 * specified task, returning 0 if permission is granted, -ve if denied.
1131 */
1132int cap_task_setnice(struct task_struct *p, int nice)
b5376771
SH
1133{
1134 return cap_safe_nice(p);
1135}
1136
3b7391de 1137/*
1d045980
DH
1138 * Implement PR_CAPBSET_DROP. Attempt to remove the specified capability from
1139 * the current task's bounding set. Returns 0 on success, -ve on error.
3b7391de 1140 */
6d6f3328 1141static int cap_prctl_drop(unsigned long cap)
3b7391de 1142{
6d6f3328
TH
1143 struct cred *new;
1144
160da84d 1145 if (!ns_capable(current_user_ns(), CAP_SETPCAP))
3b7391de
SH
1146 return -EPERM;
1147 if (!cap_valid(cap))
1148 return -EINVAL;
d84f4f99 1149
6d6f3328
TH
1150 new = prepare_creds();
1151 if (!new)
1152 return -ENOMEM;
d84f4f99 1153 cap_lower(new->cap_bset, cap);
6d6f3328 1154 return commit_creds(new);
3b7391de 1155}
3898b1b4 1156
1d045980
DH
1157/**
1158 * cap_task_prctl - Implement process control functions for this security module
1159 * @option: The process control function requested
1160 * @arg2, @arg3, @arg4, @arg5: The argument data for this function
1161 *
1162 * Allow process control functions (sys_prctl()) to alter capabilities; may
1163 * also deny access to other functions not otherwise implemented here.
1164 *
1165 * Returns 0 or +ve on success, -ENOSYS if this function is not implemented
1166 * here, other -ve on error. If -ENOSYS is returned, sys_prctl() and other LSM
1167 * modules will consider performing the function.
1168 */
3898b1b4 1169int cap_task_prctl(int option, unsigned long arg2, unsigned long arg3,
d84f4f99 1170 unsigned long arg4, unsigned long arg5)
3898b1b4 1171{
6d6f3328 1172 const struct cred *old = current_cred();
d84f4f99 1173 struct cred *new;
d84f4f99 1174
3898b1b4
AM
1175 switch (option) {
1176 case PR_CAPBSET_READ:
1177 if (!cap_valid(arg2))
6d6f3328
TH
1178 return -EINVAL;
1179 return !!cap_raised(old->cap_bset, arg2);
d84f4f99 1180
3898b1b4 1181 case PR_CAPBSET_DROP:
6d6f3328 1182 return cap_prctl_drop(arg2);
3898b1b4
AM
1183
1184 /*
1185 * The next four prctl's remain to assist with transitioning a
1186 * system from legacy UID=0 based privilege (when filesystem
1187 * capabilities are not in use) to a system using filesystem
1188 * capabilities only - as the POSIX.1e draft intended.
1189 *
1190 * Note:
1191 *
1192 * PR_SET_SECUREBITS =
1193 * issecure_mask(SECURE_KEEP_CAPS_LOCKED)
1194 * | issecure_mask(SECURE_NOROOT)
1195 * | issecure_mask(SECURE_NOROOT_LOCKED)
1196 * | issecure_mask(SECURE_NO_SETUID_FIXUP)
1197 * | issecure_mask(SECURE_NO_SETUID_FIXUP_LOCKED)
1198 *
1199 * will ensure that the current process and all of its
1200 * children will be locked into a pure
1201 * capability-based-privilege environment.
1202 */
1203 case PR_SET_SECUREBITS:
6d6f3328
TH
1204 if ((((old->securebits & SECURE_ALL_LOCKS) >> 1)
1205 & (old->securebits ^ arg2)) /*[1]*/
1206 || ((old->securebits & SECURE_ALL_LOCKS & ~arg2)) /*[2]*/
d84f4f99 1207 || (arg2 & ~(SECURE_ALL_LOCKS | SECURE_ALL_BITS)) /*[3]*/
6a9de491 1208 || (cap_capable(current_cred(),
c1a85a00
MM
1209 current_cred()->user_ns,
1210 CAP_SETPCAP,
1211 CAP_OPT_NONE) != 0) /*[4]*/
3898b1b4
AM
1212 /*
1213 * [1] no changing of bits that are locked
1214 * [2] no unlocking of locks
1215 * [3] no setting of unsupported bits
1216 * [4] doing anything requires privilege (go read about
1217 * the "sendmail capabilities bug")
1218 */
d84f4f99
DH
1219 )
1220 /* cannot change a locked bit */
6d6f3328
TH
1221 return -EPERM;
1222
1223 new = prepare_creds();
1224 if (!new)
1225 return -ENOMEM;
d84f4f99 1226 new->securebits = arg2;
6d6f3328 1227 return commit_creds(new);
d84f4f99 1228
3898b1b4 1229 case PR_GET_SECUREBITS:
6d6f3328 1230 return old->securebits;
3898b1b4 1231
3898b1b4 1232 case PR_GET_KEEPCAPS:
6d6f3328 1233 return !!issecure(SECURE_KEEP_CAPS);
d84f4f99 1234
3898b1b4
AM
1235 case PR_SET_KEEPCAPS:
1236 if (arg2 > 1) /* Note, we rely on arg2 being unsigned here */
6d6f3328 1237 return -EINVAL;
d84f4f99 1238 if (issecure(SECURE_KEEP_CAPS_LOCKED))
6d6f3328
TH
1239 return -EPERM;
1240
1241 new = prepare_creds();
1242 if (!new)
1243 return -ENOMEM;
d84f4f99
DH
1244 if (arg2)
1245 new->securebits |= issecure_mask(SECURE_KEEP_CAPS);
3898b1b4 1246 else
d84f4f99 1247 new->securebits &= ~issecure_mask(SECURE_KEEP_CAPS);
6d6f3328 1248 return commit_creds(new);
3898b1b4 1249
58319057
AL
1250 case PR_CAP_AMBIENT:
1251 if (arg2 == PR_CAP_AMBIENT_CLEAR_ALL) {
1252 if (arg3 | arg4 | arg5)
1253 return -EINVAL;
1254
1255 new = prepare_creds();
1256 if (!new)
1257 return -ENOMEM;
1258 cap_clear(new->cap_ambient);
1259 return commit_creds(new);
1260 }
1261
1262 if (((!cap_valid(arg3)) | arg4 | arg5))
1263 return -EINVAL;
1264
1265 if (arg2 == PR_CAP_AMBIENT_IS_SET) {
1266 return !!cap_raised(current_cred()->cap_ambient, arg3);
1267 } else if (arg2 != PR_CAP_AMBIENT_RAISE &&
1268 arg2 != PR_CAP_AMBIENT_LOWER) {
1269 return -EINVAL;
1270 } else {
1271 if (arg2 == PR_CAP_AMBIENT_RAISE &&
1272 (!cap_raised(current_cred()->cap_permitted, arg3) ||
1273 !cap_raised(current_cred()->cap_inheritable,
746bf6d6
AL
1274 arg3) ||
1275 issecure(SECURE_NO_CAP_AMBIENT_RAISE)))
58319057
AL
1276 return -EPERM;
1277
1278 new = prepare_creds();
1279 if (!new)
1280 return -ENOMEM;
1281 if (arg2 == PR_CAP_AMBIENT_RAISE)
1282 cap_raise(new->cap_ambient, arg3);
1283 else
1284 cap_lower(new->cap_ambient, arg3);
1285 return commit_creds(new);
1286 }
1287
3898b1b4
AM
1288 default:
1289 /* No functionality available - continue with default */
6d6f3328 1290 return -ENOSYS;
3898b1b4 1291 }
1da177e4
LT
1292}
1293
1d045980
DH
1294/**
1295 * cap_vm_enough_memory - Determine whether a new virtual mapping is permitted
1296 * @mm: The VM space in which the new mapping is to be made
1297 * @pages: The size of the mapping
1298 *
1299 * Determine whether the allocation of a new virtual mapping by the current
b1d9e6b0 1300 * task is permitted, returning 1 if permission is granted, 0 if not.
1d045980 1301 */
34b4e4aa 1302int cap_vm_enough_memory(struct mm_struct *mm, long pages)
1da177e4
LT
1303{
1304 int cap_sys_admin = 0;
1305
c1a85a00
MM
1306 if (cap_capable(current_cred(), &init_user_ns,
1307 CAP_SYS_ADMIN, CAP_OPT_NOAUDIT) == 0)
1da177e4 1308 cap_sys_admin = 1;
c1a85a00 1309
b1d9e6b0 1310 return cap_sys_admin;
1da177e4 1311}
7c73875e
EP
1312
1313/*
d007794a 1314 * cap_mmap_addr - check if able to map given addr
7c73875e 1315 * @addr: address attempting to be mapped
7c73875e 1316 *
6f262d8e 1317 * If the process is attempting to map memory below dac_mmap_min_addr they need
7c73875e
EP
1318 * CAP_SYS_RAWIO. The other parameters to this function are unused by the
1319 * capability security module. Returns 0 if this mapping should be allowed
1320 * -EPERM if not.
1321 */
d007794a 1322int cap_mmap_addr(unsigned long addr)
7c73875e
EP
1323{
1324 int ret = 0;
1325
a2551df7 1326 if (addr < dac_mmap_min_addr) {
6a9de491 1327 ret = cap_capable(current_cred(), &init_user_ns, CAP_SYS_RAWIO,
c1a85a00 1328 CAP_OPT_NONE);
7c73875e
EP
1329 /* set PF_SUPERPRIV if it turns out we allow the low mmap */
1330 if (ret == 0)
1331 current->flags |= PF_SUPERPRIV;
1332 }
1333 return ret;
1334}
d007794a 1335
e5467859
AV
1336int cap_mmap_file(struct file *file, unsigned long reqprot,
1337 unsigned long prot, unsigned long flags)
d007794a 1338{
e5467859 1339 return 0;
d007794a 1340}
b1d9e6b0
CS
1341
1342#ifdef CONFIG_SECURITY
1343
d1c5947e 1344static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
b1d9e6b0
CS
1345 LSM_HOOK_INIT(capable, cap_capable),
1346 LSM_HOOK_INIT(settime, cap_settime),
1347 LSM_HOOK_INIT(ptrace_access_check, cap_ptrace_access_check),
1348 LSM_HOOK_INIT(ptrace_traceme, cap_ptrace_traceme),
1349 LSM_HOOK_INIT(capget, cap_capget),
1350 LSM_HOOK_INIT(capset, cap_capset),
56305aa9 1351 LSM_HOOK_INIT(bprm_creds_from_file, cap_bprm_creds_from_file),
b1d9e6b0
CS
1352 LSM_HOOK_INIT(inode_need_killpriv, cap_inode_need_killpriv),
1353 LSM_HOOK_INIT(inode_killpriv, cap_inode_killpriv),
8db6c34f 1354 LSM_HOOK_INIT(inode_getsecurity, cap_inode_getsecurity),
b1d9e6b0
CS
1355 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
1356 LSM_HOOK_INIT(mmap_file, cap_mmap_file),
1357 LSM_HOOK_INIT(task_fix_setuid, cap_task_fix_setuid),
1358 LSM_HOOK_INIT(task_prctl, cap_task_prctl),
1359 LSM_HOOK_INIT(task_setscheduler, cap_task_setscheduler),
1360 LSM_HOOK_INIT(task_setioprio, cap_task_setioprio),
1361 LSM_HOOK_INIT(task_setnice, cap_task_setnice),
1362 LSM_HOOK_INIT(vm_enough_memory, cap_vm_enough_memory),
1363};
1364
d117a154 1365static int __init capability_init(void)
b1d9e6b0 1366{
d69dece5
CS
1367 security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
1368 "capability");
d117a154 1369 return 0;
b1d9e6b0
CS
1370}
1371
d117a154
KC
1372DEFINE_LSM(capability) = {
1373 .name = "capability",
1374 .order = LSM_ORDER_FIRST,
1375 .init = capability_init,
1376};
1377
b1d9e6b0 1378#endif /* CONFIG_SECURITY */